Fake Trojan

Trojan:Win32/FakeSysdef removal

Malware Removal

The Trojan:Win32/FakeSysdef is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/FakeSysdef virus can do?

  • At least one process apparently crashed during execution
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/FakeSysdef?


File Info:

name: 3BEBEA5296B4451E81CF.mlw
path: /opt/CAPEv2/storage/binaries/60c72923fc1961aff9f49eecf57262d68057f03a1f67ca9d9e2d65f8b0193128
crc32: 1CC22679
md5: 3bebea5296b4451e81cf09c75378690c
sha1: 0179a2f24a2c8606ba036001b2f2d69538b01fef
sha256: 60c72923fc1961aff9f49eecf57262d68057f03a1f67ca9d9e2d65f8b0193128
sha512: fefc6c7e336ddc0c09117cb420f62531a74bd658b8a1a5a7f2738c7106a5d487138f5b483f86330f0639bc3ef60daea7fdd5c7814b5ab87428e51d7253394d4d
ssdeep: 12288:P+RQWyVpXsRQNBGdm0Py1j+sWVfmAnPwmo+VkBSp:P6QWyVpciA7HJmjik
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ADA401128540C04FF1F38776A09AE16649036804475A889BB4703FAF7FD73A579BBEDA
sha3_384: fcb5d97d8d95b3899a005fb51f5dd0a0dadeed17051559a7db6de07e1316a35e1f41c969ebae8a834dc05bf1dd8bf88e
ep_bytes: 5589e583e0001d81feffff83f09c0589
timestamp: 2009-03-05 17:48:36

Version Info:

FileDescription: DCOM Manager
FileVersion: 1, 10, 0, 1
InternalName: DCOMMGR
LegalCopyright: Copyright (C) 2010
OriginalFilename: dcommgr.exe
ProductName: DCOM Manager
ProductVersion: 1, 10, 0, 0
Translation: 0x0409 0x04b0

Trojan:Win32/FakeSysdef also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Siggen.65037
MicroWorld-eScanGen:Variant.Kazy.25404
CAT-QuickHealTrojan.FakeAV
McAfeePWS-Zbot.gen.jn
CylanceUnsafe
ZillyaDropper.FrauDrop.Win32.1217
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 002ca9791 )
K7GWTrojan ( 002ca9791 )
Cybereasonmalicious.296b44
BitDefenderThetaGen:NN.ZexaF.34182.By1@aCwnm@li
VirITFraudTool.WinRecovery.C
CyrenW32/FakeAlert.PC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.STC
TrendMicro-HouseCallTROJ_FAKEAV.SM48
KasperskyTrojan-Dropper.Win32.FrauDrop.xysa
BitDefenderGen:Variant.Kazy.25404
NANO-AntivirusTrojan.Win32.Drop.fnmcb
AvastWin32:FakeAlert-BDD [Trj]
EmsisoftGen:Variant.Kazy.25404 (B)
ComodoTrojWare.Win32.FraudPack.XAA@4b2wmw
VIPRETrojan.Win32.FakeAv.awrp (v)
TrendMicroTROJ_FAKEAV.SM48
McAfee-GW-EditionBehavesLike.Win32.ZBot.gc
FireEyeGeneric.mg.3bebea5296b4451e
SophosML/PE-A + Troj/FakeAV-ENC
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.FrauDrop.cce
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.FE2B52
MicrosoftTrojan:Win32/FakeSysdef
SUPERAntiSpywareTrojan.Agent/Gen-FakeSoft[DCom]
ZoneAlarmTrojan-Dropper.Win32.FrauDrop.xysa
GDataGen:Variant.Kazy.25404
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Jorik.R11439
VBA32TrojanDropper.FrauDrop
ALYacGen:Variant.Kazy.25404
MAXmalware (ai score=86)
MalwarebytesMalware.AI.1620134824
APEXMalicious
RisingMalware.Heuristic!ET#93% (RDMK:cmRtazo0WL6Uf4ZTnHzOC9024w7p)
YandexTrojan.Kryptik!Hxc0xFrrH84
IkarusTrojan-Dropper.Win32.FrauDrop
eGambitUnsafe.AI_Score_50%
FortinetW32/Krap.AON!tr
AVGWin32:FakeAlert-BDD [Trj]
PandaAdware/WindowsRecovery
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/FakeSysdef?

Trojan:Win32/FakeSysdef removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment